Mock Version: 1.3.4 Mock Version: 1.3.4 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], timeout=172800chrootPath='/var/lib/mock/f26-build-8944154-764263/root'logger=user='mockbuild'env={'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PS1': ' \\s-\\v\\$ ', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'SHELL': '/bin/bash'}uid=1000gid=425shell=FalseprintOutput=Falsenspawn_args=[]) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target aarch64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PS1': ' \\s-\\v\\$ ', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'SHELL': '/bin/bash'} and shell False Building target platforms: aarch64 Building for target aarch64 Wrote: /builddir/build/SRPMS/libgcrypt-1.7.8-1.fc26.src.rpm Child return code was: 0 ENTER ['do'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/libgcrypt.spec'], timeout=172800chrootPath='/var/lib/mock/f26-build-8944154-764263/root'logger=user='mockbuild'env={'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PS1': ' \\s-\\v\\$ ', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'SHELL': '/bin/bash'}uid=1000gid=425shell=FalseprintOutput=Falsenspawn_args=[]) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target aarch64 --nodeps /builddir/build/SPECS/libgcrypt.spec'] with env {'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'HOSTNAME': 'mock', 'PS1': ' \\s-\\v\\$ ', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'HOME': '/builddir', 'SHELL': '/bin/bash'} and shell False Building target platforms: aarch64 Building for target aarch64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.xs7jMc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf libgcrypt-1.7.8 + /usr/bin/xz -dc /builddir/build/SOURCES/libgcrypt-1.7.8-hobbled.tar.xz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd libgcrypt-1.7.8 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /builddir/build/SOURCES/hobble-libgcrypt + rm -f cipher/ecc-curves.c + rm -f tests/curves.c + rm -f tests/t-mpi-point.c + echo 'Patch #2 (libgcrypt-1.6.2-use-fipscheck.patch):' Patch #2 (libgcrypt-1.6.2-use-fipscheck.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-fipscheck --fuzz=0 patching file src/fips.c Hunk #1 succeeded at 581 (offset 3 lines). Hunk #2 succeeded at 630 (offset 3 lines). Hunk #3 succeeded at 639 (offset 3 lines). patching file src/Makefile.in Hunk #1 succeeded at 499 (offset 50 lines). + echo 'Patch #5 (libgcrypt-1.7.3-tests.patch):' Patch #5 (libgcrypt-1.7.3-tests.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .tests --fuzz=0 patching file cipher/dsa.c patching file cipher/rsa.c patching file tests/keygen.c patching file tests/pubkey.c + echo 'Patch #6 (libgcrypt-1.7.3-fips-cfgrandom.patch):' Patch #6 (libgcrypt-1.7.3-fips-cfgrandom.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cfgrandom --fuzz=0 patching file random/random-drbg.c Hunk #1 succeeded at 640 (offset 13 lines). patching file random/rndlinux.c Patch #7 (libgcrypt-1.7.3-fips-cavs.patch): + echo 'Patch #7 (libgcrypt-1.7.3-fips-cavs.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .cavs --fuzz=0 patching file tests/cavs_driver.pl patching file tests/cavs_tests.sh patching file tests/fipsdrv.c Patch #11 (libgcrypt-1.7.6-use-poll.patch): + echo 'Patch #11 (libgcrypt-1.7.6-use-poll.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .use-poll --fuzz=0 patching file random/rndlinux.c Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch): + echo 'Patch #13 (libgcrypt-1.6.1-mpicoder-gccopt.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gccopt --fuzz=0 patching file mpi/mpicoder.c Hunk #1 succeeded at 680 (offset 53 lines). Hunk #2 succeeded at 707 (offset 53 lines). Hunk #3 succeeded at 730 (offset 53 lines). Hunk #4 succeeded at 776 (offset 53 lines). Hunk #5 succeeded at 813 (offset 53 lines). Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch): + echo 'Patch #14 (libgcrypt-1.7.3-ecc-test-fix.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .eccfix --fuzz=0 patching file tests/benchmark.c patching file tests/dsa-rfc6979.c Patch #18 (libgcrypt-1.6.2-fips-ctor.patch): + echo 'Patch #18 (libgcrypt-1.6.2-fips-ctor.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-ctor --fuzz=0 patching file cipher/md.c Hunk #1 succeeded at 401 (offset -12 lines). patching file src/global.c Hunk #1 succeeded at 128 (offset -4 lines). Hunk #2 succeeded at 567 (offset -5 lines). Hunk #3 succeeded at 643 (offset -21 lines). + echo 'Patch #22 (libgcrypt-1.7.3-fips-reqs.patch):' Patch #22 (libgcrypt-1.7.3-fips-reqs.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .fips-reqs --fuzz=0 patching file src/visibility.c Patch #23 (libgcrypt-1.7.3-aliasing.patch): + echo 'Patch #23 (libgcrypt-1.7.3-aliasing.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .aliasing --fuzz=0 patching file cipher/bufhelp.h + echo 'Patch #24 (libgcrypt-1.6.3-urandom-only.patch):' Patch #24 (libgcrypt-1.6.3-urandom-only.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .urandom-only --fuzz=0 patching file random/random-csprng.c Hunk #1 succeeded at 1112 (offset -13 lines). patching file random/rndlinux.c Hunk #1 succeeded at 190 (offset 12 lines). + cp /builddir/build/SOURCES/ecc-curves.c cipher/ + cp /builddir/build/SOURCES/curves.c /builddir/build/SOURCES/t-mpi-point.c tests/ + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.JdGarE + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' x-specs=/usr/lib/rpm/redhat/redhat-hardened-ld ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=aarch64-redhat-linux-gnu --host=aarch64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-noexecstack --enable-hmac-binary-check '--enable-pubkey-ciphers=dsa elgamal rsa ecc' --disable-O-flag-munging checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... aarch64-redhat-linux-gnu checking host system type... aarch64-redhat-linux-gnu checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make sets $(MAKE)... (cached) yes checking for aarch64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking dependency style of gcc... none checking for library containing strerror... none required checking for gawk... (cached) gawk checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for cc for build... gcc checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert aarch64-redhat-linux-gnu file names to aarch64-redhat-linux-gnu format... func_convert_file_noop checking how to convert aarch64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for aarch64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for aarch64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for aarch64-redhat-linux-gnu-strip... no checking for strip... strip checking for aarch64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for aarch64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for aarch64-redhat-linux-gnu-windres... no checking for windres... no checking whether byte ordering is bigendian... no checking size of unsigned short... 2 checking size of unsigned int... 4 checking size of unsigned long... 8 checking size of unsigned long long... 8 checking size of void *... 8 checking for uintptr_t... yes checking for UINT64_C... yes checking size of uint64_t... 8 checking which symmetric ciphers to include... arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 checking which public-key ciphers to include... dsa elgamal rsa ecc checking which message digests to include... crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog checking which key derivation functions to include... s2k pkdf2 scrypt checking which random module to use... default checking whether use of /dev/random is requested... yes checking whether the experimental random daemon is requested... no checking whether MPI assembler modules are requested... yes checking whether memory guard is requested... no checking whether to run large data tests... no checking whether use of capabilities is requested... no checking whether a HMAC binary check is requested... yes checking whether padlock support is requested... yes checking whether AESNI support is requested... yes checking whether PCLMUL support is requested... yes checking whether SSE4.1 support is requested... yes checking whether DRNG support is requested... yes checking whether AVX support is requested... yes checking whether AVX2 support is requested... yes checking whether NEON support is requested... yes checking whether ARMv8 Crypto Extension support is requested... yes checking whether a -O flag munging is requested... no checking whether to enable AMD64 as(1) feature detection... yes checking for gpg-error-config... /usr/bin/gpg-error-config checking for GPG Error - version >= 1.13... yes (1.25) checking for pthread_create in -lpthread... yes checking for library containing setsockopt... none required checking for library containing setsockopt... (cached) none required checking for ANSI C header files... (cached) yes checking for unistd.h... (cached) yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/msg.h usability... yes checking sys/msg.h presence... yes checking for sys/msg.h... yes checking for an ANSI C-conforming const... yes checking for inline... inline checking for size_t... yes checking return type of signal handlers... void checking whether sys_siglist is declared... yes checking for pid_t... yes checking for byte typedef... no checking for ushort typedef... yes checking for ulong typedef... yes checking for u16 typedef... no checking for u32 typedef... no checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for socklen_t... yes checking for __builtin_bswap32... yes checking for __builtin_bswap64... yes checking for __builtin_ctz... yes checking whether the variable length arrays are supported... yes checking whether the visibility attribute is supported... yes checking for broken visibility attribute... no checking for broken alias attribute... no checking if gcc supports -fvisibility=hidden... yes checking whether the GCC style aligned attribute is supported... yes checking whether the GCC style packed attribute is supported... yes checking whether 'asm' assembler keyword is supported... yes checking whether '__asm__' assembler keyword is supported... yes checking whether inline assembly memory barrier is supported... yes checking whether GCC assembler is compatible for ARM assembly implementations... no checking whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations... yes checking for _ prefix in compiled symbols... no checking architecture and mpi assembler functions... aarch64 checking whether compiler supports 'ms_abi' function attribute... no checking whether compiler supports 'sysv_abi' function attribute... no checking whether GCC inline assembler supports SSSE3 instructions... n/a checking whether GCC inline assembler supports PCLMUL instructions... n/a checking whether GCC inline assembler supports SSE4.1 instructions... n/a checking whether GCC inline assembler supports AVX instructions... n/a checking whether GCC inline assembler supports AVX2 instructions... n/a checking whether GCC inline assembler supports BMI2 instructions... n/a checking whether GCC assembler handles division correctly... no checking whether GCC assembler handles division correctly with "-Wa,--divide"... no checking whether GCC assembler is compatible for amd64 assembly implementations... n/a checking whether GCC assembler is compatible for Intel syntax assembly implementations... n/a checking whether compiler is configured for ARMv6 or newer architecture... n/a checking whether GCC inline assembler supports NEON instructions... n/a checking whether GCC inline assembler supports AArch32 Crypto Extension instructions... n/a checking whether GCC inline assembler supports AArch64 NEON instructions... yes checking whether GCC inline assembler supports AArch64 Crypto Extension instructions... yes checking for vprintf... yes checking for _doprnt... no checking for stpcpy... yes checking for strcasecmp... yes checking for strtoul... yes checking for memmove... yes checking for stricmp... no checking for atexit... yes checking for raise... yes checking for strerror... yes checking for rand... yes checking for mmap... yes checking for getpagesize... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for gettimeofday... yes checking for getrusage... yes checking for gethrtime... no checking for clock_gettime... yes checking for syslog... yes checking for syscall... yes checking for fcntl... yes checking for ftruncate... yes checking for flockfile... yes checking for mlock... yes checking for sysconf... (cached) yes checking for getpagesize... (cached) yes checking whether mlock is broken... no checking for getpid... yes checking for clock... yes checking for library containing dlopen... -ldl checking for random device... yes checking whether non excutable stack support is requested... yes checking whether assembler supports --noexecstack option... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating m4/Makefile config.status: creating compat/Makefile config.status: creating mpi/Makefile config.status: creating cipher/Makefile config.status: creating random/Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/gcrypt.h config.status: creating src/libgcrypt-config config.status: creating src/versioninfo.rc config.status: creating tests/Makefile config.status: creating tests/hashtest-256g config.status: creating config.h config.status: linking mpi/aarch64/mpih-add1.S to mpi/mpih-add1-asm.S config.status: linking mpi/aarch64/mpih-sub1.S to mpi/mpih-sub1-asm.S config.status: linking mpi/aarch64/mpih-mul1.S to mpi/mpih-mul1-asm.S config.status: linking mpi/aarch64/mpih-mul2.S to mpi/mpih-mul2-asm.S config.status: linking mpi/aarch64/mpih-mul3.S to mpi/mpih-mul3-asm.S config.status: linking mpi/generic/mpih-lshift.c to mpi/mpih-lshift.c config.status: linking mpi/generic/mpih-rshift.c to mpi/mpih-rshift.c config.status: linking mpi/aarch64/mpi-asm-defs.h to mpi/mpi-asm-defs.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing gcrypt-conf commands Libgcrypt v1.7.8 has been configured as follows: Platform: GNU/Linux (aarch64-redhat-linux-gnu) Hardware detection module: hwf-arm Enabled cipher algorithms: arcfour blowfish cast5 des aes twofish serpent rfc2268 seed camellia idea salsa20 gost28147 chacha20 Enabled digest algorithms: crc gostr3411-94 md4 md5 rmd160 sha1 sha256 sha512 sha3 tiger whirlpool stribog Enabled kdf algorithms: s2k pkdf2 scrypt Enabled pubkey algorithms: dsa elgamal rsa ecc Random number generator: default Using linux capabilities: no Try using Padlock crypto: n/a Try using AES-NI crypto: n/a Try using Intel PCLMUL: n/a Try using Intel SSE4.1: n/a Try using DRNG (RDRAND): n/a Try using Intel AVX: n/a Try using Intel AVX2: n/a Try using ARM NEON: yes Try using ARMv8 crypto: yes + sed -i -e '/^sys_lib_dlsearch_path_spec/s,/lib /usr/lib,/usr/lib /lib64 /usr/lib64 /lib,g' libtool + make -j4 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' Making all in compat make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o compat.lo compat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c compat.c -fPIC -DPIC -o .libs/compat.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcompat.la compat.lo libtool: link: ar cru .libs/libcompat.a .libs/compat.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making all in mpi make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-add.lo mpi-add.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-bit.lo mpi-bit.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-cmp.lo mpi-cmp.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-div.lo mpi-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-bit.c -fPIC -DPIC -o .libs/mpi-bit.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-add.c -fPIC -DPIC -o .libs/mpi-add.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-div.c -fPIC -DPIC -o .libs/mpi-div.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-cmp.c -fPIC -DPIC -o .libs/mpi-cmp.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-gcd.lo mpi-gcd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-gcd.c -fPIC -DPIC -o .libs/mpi-gcd.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-inline.lo mpi-inline.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-inv.lo mpi-inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-inv.c -fPIC -DPIC -o .libs/mpi-inv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-inline.c -fPIC -DPIC -o .libs/mpi-inline.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-mul.lo mpi-mul.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-mod.lo mpi-mod.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-mul.c -fPIC -DPIC -o .libs/mpi-mul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-mod.c -fPIC -DPIC -o .libs/mpi-mod.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-pow.lo mpi-pow.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-mpow.lo mpi-mpow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-pow.c -fPIC -DPIC -o .libs/mpi-pow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-mpow.c -fPIC -DPIC -o .libs/mpi-mpow.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpi-scan.lo mpi-scan.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpicoder.lo mpicoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpi-scan.c -fPIC -DPIC -o .libs/mpi-scan.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpicoder.c -fPIC -DPIC -o .libs/mpicoder.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpih-div.lo mpih-div.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpih-div.c -fPIC -DPIC -o .libs/mpih-div.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpih-mul.lo mpih-mul.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpih-mul.c -fPIC -DPIC -o .libs/mpih-mul.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpiutil.lo mpiutil.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpiutil.c -fPIC -DPIC -o .libs/mpiutil.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ec.lo ec.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ec-ed25519.lo ec-ed25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ec.c -fPIC -DPIC -o .libs/ec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ec-ed25519.c -fPIC -DPIC -o .libs/ec-ed25519.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mpih-add1-asm.lo mpih-add1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mpih-add1-asm.S -fPIC -DPIC -o .libs/mpih-add1-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mpih-sub1-asm.lo mpih-sub1-asm.S /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mpih-mul1-asm.lo mpih-mul1-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mpih-sub1-asm.S -fPIC -DPIC -o .libs/mpih-sub1-asm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mpih-mul1-asm.S -fPIC -DPIC -o .libs/mpih-mul1-asm.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mpih-mul2-asm.lo mpih-mul2-asm.S /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o mpih-mul3-asm.lo mpih-mul3-asm.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mpih-mul2-asm.S -fPIC -DPIC -o .libs/mpih-mul2-asm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpih-lshift.lo mpih-lshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c mpih-mul3-asm.S -fPIC -DPIC -o .libs/mpih-mul3-asm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpih-rshift.lo mpih-rshift.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpih-lshift.c -fPIC -DPIC -o .libs/mpih-lshift.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mpih-rshift.c -fPIC -DPIC -o .libs/mpih-rshift.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libmpi.la mpi-add.lo mpi-bit.lo mpi-cmp.lo mpi-div.lo mpi-gcd.lo mpi-inline.lo mpi-inv.lo mpi-mul.lo mpi-mod.lo mpi-pow.lo mpi-mpow.lo mpi-scan.lo mpicoder.lo mpih-div.lo mpih-mul.lo mpiutil.lo ec.lo ec-ed25519.lo mpih-add1-asm.lo mpih-sub1-asm.lo mpih-mul1-asm.lo mpih-mul2-asm.lo mpih-mul3-asm.lo mpih-lshift.lo mpih-rshift.lo libtool: link: ar cru .libs/libmpi.a .libs/mpi-add.o .libs/mpi-bit.o .libs/mpi-cmp.o .libs/mpi-div.o .libs/mpi-gcd.o .libs/mpi-inline.o .libs/mpi-inv.o .libs/mpi-mul.o .libs/mpi-mod.o .libs/mpi-pow.o .libs/mpi-mpow.o .libs/mpi-scan.o .libs/mpicoder.o .libs/mpih-div.o .libs/mpih-mul.o .libs/mpiutil.o .libs/ec.o .libs/ec-ed25519.o .libs/mpih-add1-asm.o .libs/mpih-sub1-asm.o .libs/mpih-mul1-asm.o .libs/mpih-mul2-asm.o .libs/mpih-mul3-asm.o .libs/mpih-lshift.o .libs/mpih-rshift.o libtool: link: ranlib .libs/libmpi.a libtool: link: ( cd ".libs" && rm -f "libmpi.la" && ln -s "../libmpi.la" "libmpi.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making all in cipher make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher.lo cipher.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-cbc.lo cipher-cbc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-cfb.lo cipher-cfb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-ofb.lo cipher-ofb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-cfb.c -fPIC -DPIC -o .libs/cipher-cfb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-cbc.c -fPIC -DPIC -o .libs/cipher-cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher.c -fPIC -DPIC -o .libs/cipher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-ofb.c -fPIC -DPIC -o .libs/cipher-ofb.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-ctr.lo cipher-ctr.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-aeswrap.lo cipher-aeswrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-ctr.c -fPIC -DPIC -o .libs/cipher-ctr.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-ccm.lo cipher-ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-aeswrap.c -fPIC -DPIC -o .libs/cipher-aeswrap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-ccm.c -fPIC -DPIC -o .libs/cipher-ccm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-cmac.lo cipher-cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-cmac.c -fPIC -DPIC -o .libs/cipher-cmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-gcm.lo cipher-gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-gcm.c -fPIC -DPIC -o .libs/cipher-gcm.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-gcm-intel-pclmul.lo cipher-gcm-intel-pclmul.c /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch32-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-gcm-intel-pclmul.c -fPIC -DPIC -o .libs/cipher-gcm-intel-pclmul.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cipher-gcm-armv8-aarch32-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch32-ce.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o cipher-gcm-armv8-aarch64-ce.lo cipher-gcm-armv8-aarch64-ce.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-poly1305.lo cipher-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c cipher-gcm-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/cipher-gcm-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-poly1305.c -fPIC -DPIC -o .libs/cipher-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-ocb.lo cipher-ocb.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cipher-selftest.lo cipher-selftest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-ocb.c -fPIC -DPIC -o .libs/cipher-ocb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cipher-selftest.c -fPIC -DPIC -o .libs/cipher-selftest.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o pubkey.lo pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c pubkey.c -fPIC -DPIC -o .libs/pubkey.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o pubkey-util.lo pubkey-util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c pubkey-util.c -fPIC -DPIC -o .libs/pubkey-util.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o md.lo md.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c md.c -fPIC -DPIC -o .libs/md.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mac.lo mac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mac.c -fPIC -DPIC -o .libs/mac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mac-hmac.lo mac-hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mac-hmac.c -fPIC -DPIC -o .libs/mac-hmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mac-cmac.lo mac-cmac.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mac-gmac.lo mac-gmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mac-cmac.c -fPIC -DPIC -o .libs/mac-cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mac-gmac.c -fPIC -DPIC -o .libs/mac-gmac.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mac-poly1305.lo mac-poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c mac-poly1305.c -fPIC -DPIC -o .libs/mac-poly1305.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o poly1305.lo poly1305.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o kdf.lo kdf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c poly1305.c -fPIC -DPIC -o .libs/poly1305.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c kdf.c -fPIC -DPIC -o .libs/kdf.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hmac-tests.lo hmac-tests.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c hmac-tests.c -fPIC -DPIC -o .libs/hmac-tests.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o primegen.lo primegen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c primegen.c -fPIC -DPIC -o .libs/primegen.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hash-common.lo hash-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c hash-common.c -fPIC -DPIC -o .libs/hash-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o dsa-common.lo dsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c dsa-common.c -fPIC -DPIC -o .libs/dsa-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rsa-common.lo rsa-common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rsa-common.c -fPIC -DPIC -o .libs/rsa-common.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o arcfour.lo arcfour.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c arcfour.c -fPIC -DPIC -o .libs/arcfour.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o blowfish.lo blowfish.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o cast5.lo cast5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c blowfish.c -fPIC -DPIC -o .libs/blowfish.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c cast5.c -fPIC -DPIC -o .libs/cast5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o des.lo des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c des.c -fPIC -DPIC -o .libs/des.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rijndael.lo rijndael.c /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rijndael-aarch64.lo rijndael-aarch64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rijndael-aarch64.S -fPIC -DPIC -o .libs/rijndael-aarch64.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rijndael-armv8-ce.lo rijndael-armv8-ce.c /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o rijndael-armv8-aarch64-ce.lo rijndael-armv8-aarch64-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rijndael-armv8-ce.c -fPIC -DPIC -o .libs/rijndael-armv8-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c rijndael-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/rijndael-armv8-aarch64-ce.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o twofish.lo twofish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c twofish.c -fPIC -DPIC -o .libs/twofish.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o twofish-aarch64.lo twofish-aarch64.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c twofish-aarch64.S -fPIC -DPIC -o .libs/twofish-aarch64.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o serpent.lo serpent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c serpent.c -fPIC -DPIC -o .libs/serpent.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o serpent-armv7-neon.lo serpent-armv7-neon.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rfc2268.lo rfc2268.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c serpent-armv7-neon.S -fPIC -DPIC -o .libs/serpent-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rfc2268.c -fPIC -DPIC -o .libs/rfc2268.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o seed.lo seed.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c seed.c -fPIC -DPIC -o .libs/seed.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o camellia.lo camellia.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c camellia.c -fPIC -DPIC -o .libs/camellia.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o camellia-glue.lo camellia-glue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c camellia-glue.c -fPIC -DPIC -o .libs/camellia-glue.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o camellia-aarch64.lo camellia-aarch64.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o idea.lo idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c camellia-aarch64.S -fPIC -DPIC -o .libs/camellia-aarch64.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o salsa20.lo salsa20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c idea.c -fPIC -DPIC -o .libs/idea.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o salsa20-armv7-neon.lo salsa20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c salsa20.c -fPIC -DPIC -o .libs/salsa20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c salsa20-armv7-neon.S -fPIC -DPIC -o .libs/salsa20-armv7-neon.o gcc -o gost-s-box ./gost-s-box.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o chacha20.lo chacha20.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c chacha20.c -fPIC -DPIC -o .libs/chacha20.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o chacha20-armv7-neon.lo chacha20-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c chacha20-armv7-neon.S -fPIC -DPIC -o .libs/chacha20-armv7-neon.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o poly1305-armv7-neon.lo poly1305-armv7-neon.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o dsa.lo dsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c poly1305-armv7-neon.S -fPIC -DPIC -o .libs/poly1305-armv7-neon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c dsa.c -fPIC -DPIC -o .libs/dsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rsa.lo rsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rsa.c -fPIC -DPIC -o .libs/rsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o elgamal.lo elgamal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c elgamal.c -fPIC -DPIC -o .libs/elgamal.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc.lo ecc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc.c -fPIC -DPIC -o .libs/ecc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc-curves.lo ecc-curves.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc-curves.c -fPIC -DPIC -o .libs/ecc-curves.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc-misc.lo ecc-misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc-ecdsa.lo ecc-ecdsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc-misc.c -fPIC -DPIC -o .libs/ecc-misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc-ecdsa.c -fPIC -DPIC -o .libs/ecc-ecdsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc-eddsa.lo ecc-eddsa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc-eddsa.c -fPIC -DPIC -o .libs/ecc-eddsa.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o ecc-gost.lo ecc-gost.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ecc-gost.c -fPIC -DPIC -o .libs/ecc-gost.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o crc.lo crc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c crc.c -fPIC -DPIC -o .libs/crc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o gostr3411-94.lo gostr3411-94.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c gostr3411-94.c -fPIC -DPIC -o .libs/gostr3411-94.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o stribog.lo stribog.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o md4.lo md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c stribog.c -fPIC -DPIC -o .libs/stribog.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c md4.c -fPIC -DPIC -o .libs/md4.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c md5.c -fPIC -DPIC -o .libs/md5.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rmd160.lo rmd160.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rmd160.c -fPIC -DPIC -o .libs/rmd160.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o sha256.lo sha256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c sha256.c -fPIC -DPIC -o .libs/sha256.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sha256-armv8-aarch64-ce.lo sha256-armv8-aarch64-ce.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sha256-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/sha256-armv8-aarch64-ce.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o sha512.lo sha512.c /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sha512-armv7-neon.lo sha512-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c sha512.c -fPIC -DPIC -o .libs/sha512.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sha512-armv7-neon.S -fPIC -DPIC -o .libs/sha512-armv7-neon.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o keccak.lo keccak.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c keccak.c -fPIC -DPIC -o .libs/keccak.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o keccak-armv7-neon.lo keccak-armv7-neon.S libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c keccak-armv7-neon.S -fPIC -DPIC -o .libs/keccak-armv7-neon.o `echo /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ./tiger.c | cat ` libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c ./tiger.c -fPIC -DPIC -o .libs/tiger.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o whirlpool.lo whirlpool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c whirlpool.c -fPIC -DPIC -o .libs/whirlpool.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/sh ../libtool --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c -o sha1-armv8-aarch64-ce.lo sha1-armv8-aarch64-ce.S /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o scrypt.lo scrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -Wa,--noexecstack -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -c sha1-armv8-aarch64-ce.S -fPIC -DPIC -o .libs/sha1-armv8-aarch64-ce.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c scrypt.c -fPIC -DPIC -o .libs/scrypt.o ./gost-s-box gost-sb.h /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o gost28147.lo gost28147.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c gost28147.c -fPIC -DPIC -o .libs/gost28147.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcipher.la cipher.lo cipher-cbc.lo cipher-cfb.lo cipher-ofb.lo cipher-ctr.lo cipher-aeswrap.lo cipher-ccm.lo cipher-cmac.lo cipher-gcm.lo cipher-gcm-intel-pclmul.lo cipher-gcm-armv8-aarch32-ce.lo cipher-gcm-armv8-aarch64-ce.lo cipher-poly1305.lo cipher-ocb.lo cipher-selftest.lo pubkey.lo pubkey-util.lo md.lo mac.lo mac-hmac.lo mac-cmac.lo mac-gmac.lo mac-poly1305.lo poly1305.lo kdf.lo hmac-tests.lo primegen.lo hash-common.lo dsa-common.lo rsa-common.lo arcfour.lo blowfish.lo cast5.lo des.lo rijndael.lo rijndael-aarch64.lo rijndael-armv8-ce.lo rijndael-armv8-aarch64-ce.lo twofish.lo twofish-aarch64.lo serpent.lo serpent-armv7-neon.lo rfc2268.lo seed.lo camellia.lo camellia-glue.lo camellia-aarch64.lo idea.lo salsa20.lo salsa20-armv7-neon.lo gost28147.lo chacha20.lo chacha20-armv7-neon.lo poly1305-armv7-neon.lo dsa.lo rsa.lo elgamal.lo ecc.lo ecc-curves.lo ecc-misc.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo crc.lo gostr3411-94.lo stribog.lo md4.lo md5.lo rmd160.lo sha256.lo sha256-armv8-aarch64-ce.lo sha512.lo sha512-armv7-neon.lo keccak.lo keccak-armv7-neon.lo tiger.lo whirlpool.lo sha1.lo sha1-armv8-aarch64-ce.lo scrypt.lo libtool: link: ar cru .libs/libcipher.a .libs/cipher.o .libs/cipher-cbc.o .libs/cipher-cfb.o .libs/cipher-ofb.o .libs/cipher-ctr.o .libs/cipher-aeswrap.o .libs/cipher-ccm.o .libs/cipher-cmac.o .libs/cipher-gcm.o .libs/cipher-gcm-intel-pclmul.o .libs/cipher-gcm-armv8-aarch32-ce.o .libs/cipher-gcm-armv8-aarch64-ce.o .libs/cipher-poly1305.o .libs/cipher-ocb.o .libs/cipher-selftest.o .libs/pubkey.o .libs/pubkey-util.o .libs/md.o .libs/mac.o .libs/mac-hmac.o .libs/mac-cmac.o .libs/mac-gmac.o .libs/mac-poly1305.o .libs/poly1305.o .libs/kdf.o .libs/hmac-tests.o .libs/primegen.o .libs/hash-common.o .libs/dsa-common.o .libs/rsa-common.o .libs/arcfour.o .libs/blowfish.o .libs/cast5.o .libs/des.o .libs/rijndael.o .libs/rijndael-aarch64.o .libs/rijndael-armv8-ce.o .libs/rijndael-armv8-aarch64-ce.o .libs/twofish.o .libs/twofish-aarch64.o .libs/serpent.o .libs/serpent-armv7-neon.o .libs/rfc2268.o .libs/seed.o .libs/camellia.o .libs/camellia-glue.o .libs/camellia-aarch64.o .libs/idea.o .libs/salsa20.o .libs/salsa20-armv7-neon.o .libs/gost28147.o .libs/chacha20.o .libs/chacha20-armv7-neon.o .libs/poly1305-armv7-neon.o .libs/dsa.o .libs/rsa.o .libs/elgamal.o .libs/ecc.o .libs/ecc-curves.o .libs/ecc-misc.o .libs/ecc-ecdsa.o .libs/ecc-eddsa.o .libs/ecc-gost.o .libs/crc.o .libs/gostr3411-94.o .libs/stribog.o .libs/md4.o .libs/md5.o .libs/rmd160.o .libs/sha256.o .libs/sha256-armv8-aarch64-ce.o .libs/sha512.o .libs/sha512-armv7-neon.o .libs/keccak.o .libs/keccak-armv7-neon.o .libs/tiger.o .libs/whirlpool.o .libs/sha1.o .libs/sha1-armv8-aarch64-ce.o .libs/scrypt.o libtool: link: ranlib .libs/libcipher.a libtool: link: ( cd ".libs" && rm -f "libcipher.la" && ln -s "../libcipher.la" "libcipher.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making all in random make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o random.lo random.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o random-csprng.lo random-csprng.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o random-drbg.lo random-drbg.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o random-system.lo random-system.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c random-csprng.c -fPIC -DPIC -o .libs/random-csprng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c random-drbg.c -fPIC -DPIC -o .libs/random-drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c random.c -fPIC -DPIC -o .libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c random-system.c -fPIC -DPIC -o .libs/random-system.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rndhw.lo rndhw.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rndhw.c -fPIC -DPIC -o .libs/rndhw.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rndlinux.lo rndlinux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c rndlinux.c -fPIC -DPIC -o .libs/rndlinux.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o librandom.la random.lo random-csprng.lo random-drbg.lo random-system.lo rndhw.lo rndlinux.lo libtool: link: ar cru .libs/librandom.a .libs/random.o .libs/random-csprng.o .libs/random-drbg.o .libs/random-system.o .libs/rndhw.o .libs/rndlinux.o libtool: link: ranlib .libs/librandom.a libtool: link: ( cd ".libs" && rm -f "librandom.la" && ln -s "../librandom.la" "librandom.la" ) make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making all in src make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-visibility.lo `test -f 'visibility.c' || echo './'`visibility.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-misc.lo `test -f 'misc.c' || echo './'`misc.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-global.lo `test -f 'global.c' || echo './'`global.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-sexp.lo `test -f 'sexp.c' || echo './'`sexp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c visibility.c -fPIC -DPIC -o .libs/libgcrypt_la-visibility.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c sexp.c -fPIC -DPIC -o .libs/libgcrypt_la-sexp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c global.c -fPIC -DPIC -o .libs/libgcrypt_la-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c misc.c -fPIC -DPIC -o .libs/libgcrypt_la-misc.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-hwfeatures.lo `test -f 'hwfeatures.c' || echo './'`hwfeatures.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c hwfeatures.c -fPIC -DPIC -o .libs/libgcrypt_la-hwfeatures.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-stdmem.lo `test -f 'stdmem.c' || echo './'`stdmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c stdmem.c -fPIC -DPIC -o .libs/libgcrypt_la-stdmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-secmem.lo `test -f 'secmem.c' || echo './'`secmem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c secmem.c -fPIC -DPIC -o .libs/libgcrypt_la-secmem.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-missing-string.lo `test -f 'missing-string.c' || echo './'`missing-string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c missing-string.c -fPIC -DPIC -o .libs/libgcrypt_la-missing-string.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-fips.lo `test -f 'fips.c' || echo './'`fips.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-hmac256.lo `test -f 'hmac256.c' || echo './'`hmac256.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c fips.c -fPIC -DPIC -o .libs/libgcrypt_la-fips.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c hmac256.c -fPIC -DPIC -o .libs/libgcrypt_la-hmac256.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o libgcrypt_la-context.lo `test -f 'context.c' || echo './'`context.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c context.c -fPIC -DPIC -o .libs/libgcrypt_la-context.o /bin/sh ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hwf-arm.lo hwf-arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c hwf-arm.c -fPIC -DPIC -o .libs/hwf-arm.o gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o dumpsexp-dumpsexp.o `test -f 'dumpsexp.c' || echo './'`dumpsexp.c gcc -DHAVE_CONFIG_H -I. -I.. -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hmac256-hmac256.o `test -f 'hmac256.c' || echo './'`hmac256.c gcc -DHAVE_CONFIG_H -I. -I.. -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpicalc-mpicalc.o `test -f 'mpicalc.c' || echo './'`mpicalc.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,--version-script=./libgcrypt.vers -version-info 21:8:1 -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libgcrypt.la -rpath /usr/lib64 libgcrypt_la-visibility.lo libgcrypt_la-misc.lo libgcrypt_la-global.lo libgcrypt_la-sexp.lo libgcrypt_la-hwfeatures.lo libgcrypt_la-stdmem.lo libgcrypt_la-secmem.lo libgcrypt_la-missing-string.lo libgcrypt_la-fips.lo libgcrypt_la-hmac256.lo libgcrypt_la-context.lo hwf-arm.lo ../cipher/libcipher.la ../random/librandom.la ../mpi/libmpi.la ../compat/libcompat.la -lgpg-error -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/libgcrypt_la-visibility.o .libs/libgcrypt_la-misc.o .libs/libgcrypt_la-global.o .libs/libgcrypt_la-sexp.o .libs/libgcrypt_la-hwfeatures.o .libs/libgcrypt_la-stdmem.o .libs/libgcrypt_la-secmem.o .libs/libgcrypt_la-missing-string.o .libs/libgcrypt_la-fips.o .libs/libgcrypt_la-hmac256.o .libs/libgcrypt_la-context.o .libs/hwf-arm.o -Wl,--whole-archive ../cipher/.libs/libcipher.a ../random/.libs/librandom.a ../mpi/.libs/libmpi.a ../compat/.libs/libcompat.a -Wl,--no-whole-archive -lgpg-error -ldl -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -Wl,--version-script=./libgcrypt.vers -Wl,-z -Wl,relro -Wl,-soname -Wl,libgcrypt.so.20 -o .libs/libgcrypt.so.20.1.8 /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o /bin/sh ../libtool --tag=CC --mode=link gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dumpsexp dumpsexp-dumpsexp.o libtool: link: (cd ".libs" && rm -f "libgcrypt.so.20" && ln -s "libgcrypt.so.20.1.8" "libgcrypt.so.20") libtool: link: (cd ".libs" && rm -f "libgcrypt.so" && ln -s "libgcrypt.so.20.1.8" "libgcrypt.so") libtool: link: gcc -DSTANDALONE -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac256 hmac256-hmac256.o libtool: link: ( cd ".libs" && rm -f "libgcrypt.la" && ln -s "../libgcrypt.la" "libgcrypt.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpicalc mpicalc-mpicalc.o libgcrypt.la -ldl -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/mpicalc mpicalc-mpicalc.o ./.libs/libgcrypt.so -ldl -lgpg-error make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making all in doc make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make all-am make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' gcc -o yat2m ./yat2m.c for file in gcrypt.texi ; do \ ./yat2m -I . --release "Libgcrypt 1.7.8" --source "Libgcrypt" --store \ `test -f '$file' || echo './'`$file ; done yat2m: writing 'hmac256.1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making all in tests make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o version.o version.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o mpitests.o mpitests.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-sexp.o t-sexp.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-convert.o t-convert.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-mpi-bit.o t-mpi-bit.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-mpi-point.o t-mpi-point.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o curves.o curves.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t_lock-t-lock.o `test -f 't-lock.c' || echo './'`t-lock.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o prime.o prime.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o basic.o basic.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o keygen.o keygen.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o pubkey.o pubkey.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hmac.o hmac.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o hashtest.o hashtest.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-kdf.o t-kdf.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o keygrip.o keygrip.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o fips186-dsa.o fips186-dsa.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o aeswrap.o aeswrap.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o pkcs1v2.o pkcs1v2.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o random.o random.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o dsa-rfc6979.o dsa-rfc6979.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-ed25519.o t-ed25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o t-cv25519.o t-cv25519.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o benchmark.o benchmark.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o bench-slope.o bench-slope.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o fipsdrv.o fipsdrv.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o rsacvt.o rsacvt.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o genhashdata.o genhashdata.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src -I../src -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -c -o gchash.o gchash.c /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o version version.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o mpitests mpitests.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-sexp t-sexp.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-convert t-convert.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-bit t-mpi-bit.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error -lpthread libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-mpi-point t-mpi-point.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o curves curves.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-lock t_lock-t-lock.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -lpthread -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o basic basic.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o prime prime.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygen keygen.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey pubkey.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hmac hmac.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hashtest hashtest.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-kdf t-kdf.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keygrip keygrip.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fips186-dsa fips186-dsa.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aeswrap aeswrap.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pkcs1v2 pkcs1v2.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o random random.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dsa-rfc6979 dsa-rfc6979.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-ed25519 t-ed25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o t-cv25519 t-cv25519.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o benchmark benchmark.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bench-slope bench-slope.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -no-install -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/libgcrypt.la -ldl ../compat/libcompat.la -lgpg-error libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fipsdrv fipsdrv.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o rsacvt rsacvt.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o genhashdata genhashdata.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs libtool: link: gcc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fvisibility=hidden -Wall -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o gchash gchash.o ../src/.libs/libgcrypt.so -ldl ../compat/.libs/libcompat.a -lgpg-error -Wl,-rpath -Wl,/builddir/build/BUILD/libgcrypt-1.7.8/src/.libs make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.LTUKJO + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 ++ dirname /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 + cd libgcrypt-1.7.8 + make install DESTDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 Making install in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making install in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making install in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making install in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making install in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -c libgcrypt.la '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64' libtool: install: /usr/bin/install -c .libs/libgcrypt.so.20.1.8 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64/libgcrypt.so.20.1.8 libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64 && { ln -s -f libgcrypt.so.20.1.8 libgcrypt.so.20 || { rm -f libgcrypt.so.20 && ln -s libgcrypt.so.20.1.8 libgcrypt.so.20; }; }) libtool: install: (cd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64 && { ln -s -f libgcrypt.so.20.1.8 libgcrypt.so || { rm -f libgcrypt.so && ln -s libgcrypt.so.20.1.8 libgcrypt.so; }; }) libtool: install: /usr/bin/install -c .libs/libgcrypt.lai /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64/libgcrypt.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c dumpsexp hmac256 mpicalc '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin' libtool: install: /usr/bin/install -c dumpsexp /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/dumpsexp libtool: install: /usr/bin/install -c hmac256 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/hmac256 libtool: install: warning: `libgcrypt.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/mpicalc /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/mpicalc /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin' /usr/bin/install -c libgcrypt-config '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/aclocal' /usr/bin/install -c -m 644 libgcrypt.m4 '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/aclocal' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/include' /usr/bin/install -c -m 644 gcrypt.h '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/include' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make install-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[3]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/info' /usr/bin/install -c -m 644 ./gcrypt.info '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/info' install-info --info-dir='/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/info' '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/info/gcrypt.info' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/man/man1' /usr/bin/install -c -m 644 hmac256.1 '/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + sed -i -e 's,^libdir="/usr/lib.*"$,libdir="/usr/lib",g' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/bin/libgcrypt-config + sed -i -e 's,^my_host=".*"$,my_host="none",g' /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/bin/libgcrypt-config + rm -f /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/share/info/dir /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/lib64/libgcrypt.la + /sbin/ldconfig -n /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/lib64 + pushd /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/lib64 ~/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64 ~/build/BUILD/libgcrypt-1.7.8 + for shlib in lib*.so.?? ++ sed -e 's,\.so.*,,g' ++ echo libgcrypt.so.20 + target=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/lib64/libgcrypt.so + ln -sf libgcrypt.so.20 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64//usr/lib64/libgcrypt.so + popd ~/build/BUILD/libgcrypt-1.7.8 + mkdir -p -m 755 /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/etc/gcrypt + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/libgcrypt-1.7.8 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/hmac256 extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/mpicalc extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/bin/dumpsexp extracting debug info from /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64/libgcrypt.so.20.1.8 /usr/lib/rpm/sepdebugcrcfix: Updated 4 CRC32s, 0 CRC32s did match. symlinked /usr/lib/debug/usr/lib64/libgcrypt.so.20.1.8.debug to /usr/lib/debug/usr/lib64/libgcrypt.so.debug symlinked /usr/lib/debug/usr/lib64/libgcrypt.so.20.1.8.debug to /usr/lib/debug/usr/lib64/libgcrypt.so.20.debug 5232 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + fipshmac /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/lib64/libgcrypt.so.20 Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.L4CLmG + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + fipshmac src/.libs/libgcrypt.so.20 + make check Making check in compat make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/compat' Making check in mpi make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/mpi' Making check in cipher make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/cipher' Making check in random make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/random' Making check in src make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/src' Making check in doc make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make check-am make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/doc' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' version:1.7.8: ciphers:arcfour:blowfish:cast5:des:aes:twofish:serpent:rfc2268:seed:camellia:idea:salsa20:gost28147:chacha20: pubkeys:dsa:elgamal:rsa:ecc: digests:crc:gostr3411-94::md4:md5:rmd160:sha1:sha256:sha512:sha3:tiger:whirlpool:stribog: rnd-mod:linux: cpu-arch:arm: mpi-asm:aarch64/mpih-add1.S:aarch64/mpih-sub1.S:aarch64/mpih-mul1.S:aarch64/mpih-mul2.S:aarch64/mpih-mul3.S:generic/mpih-lshift.c:generic/mpih-rshift.c: hwflist:arm-neon: fips-mode:n:n: rng-type:standard:1: PASS: version PASS: mpitests PASS: t-sexp PASS: t-convert PASS: t-mpi-bit PASS: t-mpi-point PASS: curves PASS: t-lock PASS: prime PASS: basic PASS: keygen PASS: pubkey PASS: hmac PASS: hashtest PASS: t-kdf PASS: keygrip PASS: fips186-dsa PASS: aeswrap PASS: pkcs1v2 PASS: random PASS: dsa-rfc6979 256 of 1026 tests done 512 of 1026 tests done 768 of 1026 tests done 1024 of 1026 tests done 1026 tests done PASS: t-ed25519 18 tests done PASS: t-cv25519 Note: benchmark running in quick regression test mode. MD5 0ms 10ms 30ms 10ms 0ms SHA1 10ms 0ms 40ms 10ms 0ms RIPEMD160 10ms 10ms 40ms 10ms 0ms TIGER192 10ms 0ms 40ms 10ms 0ms SHA256 10ms 10ms 40ms 10ms 10ms SHA384 10ms 10ms 40ms 10ms 0ms SHA512 10ms 10ms 30ms 10ms 10ms SHA224 10ms 10ms 40ms 20ms 0ms MD4 10ms 0ms 40ms 0ms 10ms CRC32 0ms 0ms 30ms 0ms 0ms CRC32RFC1510 10ms 0ms 30ms 0ms 0ms CRC24RFC2440 0ms 10ms 20ms 10ms 0ms WHIRLPOOL 20ms 30ms 60ms 30ms 20ms TIGER 0ms 10ms 30ms 10ms 10ms TIGER2 0ms 10ms 30ms 10ms 0ms GOSTR3411_94 50ms 50ms 80ms 50ms 50ms STRIBOG256 30ms 30ms 60ms 30ms 30ms STRIBOG512 20ms 30ms 60ms 30ms 30ms GOSTR3411_CP 50ms 50ms 80ms 50ms 50ms SHA3-224 0ms 10ms 60ms 10ms 0ms SHA3-256 10ms 10ms 50ms 10ms 0ms SHA3-384 10ms 10ms 50ms 10ms 10ms SHA3-512 10ms 20ms 60ms 10ms 10ms SHAKE128 10ms 10ms 50ms 10ms SHAKE256 10ms 0ms 60ms 10ms HMAC_SHA256 10ms 10ms 20ms HMAC_SHA224 0ms 20ms 10ms HMAC_SHA512 10ms 10ms 10ms HMAC_SHA384 0ms 10ms 10ms HMAC_SHA1 10ms 10ms 10ms HMAC_MD5 0ms 10ms 10ms HMAC_MD4 0ms 0ms 10ms HMAC_RIPEMD160 10ms 10ms 10ms HMAC_TIGER 0ms 10ms 10ms HMAC_WHIRLPOOL 20ms 30ms 30ms HMAC_GOSTR3411_94 50ms 40ms 60ms HMAC_STRIBOG256 30ms 30ms 30ms HMAC_STRIBOG512 30ms 30ms 30ms HMAC_SHA3_224 10ms 10ms 10ms HMAC_SHA3_256 10ms 10ms 10ms HMAC_SHA3_384 10ms 10ms 20ms HMAC_SHA3_512 10ms 10ms 20ms CMAC_AES 10ms 20ms 10ms CMAC_3DES 60ms 60ms 60ms CMAC_CAMELLIA 10ms 10ms 20ms CMAC_CAST5 20ms 20ms 20ms CMAC_BLOWFISH 20ms 10ms 20ms CMAC_TWOFISH 10ms 20ms 10ms CMAC_SERPENT 20ms 30ms 20ms CMAC_SEED 20ms 30ms 20ms CMAC_RFC2268 40ms 40ms 50ms CMAC_IDEA 30ms 20ms 40ms CMAC_GOST28147 30ms 40ms 40ms GMAC_AES 10ms 10ms 20ms GMAC_CAMELLIA 10ms 10ms 20ms GMAC_TWOFISH 0ms 10ms 20ms GMAC_SERPENT 10ms 10ms 20ms GMAC_SEED 10ms 10ms 10ms POLY1305 0ms 0ms 10ms POLY1305_AES 0ms 0ms 10ms POLY1305_CAMELLIA 0ms 10ms 10ms POLY1305_TWOFISH 0ms 0ms 10ms POLY1305_SERPENT 0ms 0ms 10ms POLY1305_SEED 10ms 0ms 10ms ECB/Stream CBC CFB OFB CTR CCM GCM OCB --------------- --------------- --------------- --------------- --------------- --------------- --------------- --------------- IDEA 20ms 30ms 20ms 30ms 20ms 30ms 20ms 30ms 20ms 30ms - - - - - - 3DES 60ms 50ms 60ms 60ms 50ms 60ms 60ms 50ms 60ms 60ms - - - - - - CAST5 20ms 10ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms 20ms - - - - - - BLOWFISH 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms - - - - - - AES 10ms 20ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 20ms 20ms 20ms 30ms 20ms 10ms 20ms AES192 10ms 20ms 10ms 10ms 20ms 10ms 20ms 10ms 20ms 10ms 30ms 30ms 20ms 20ms 20ms 20ms AES256 10ms 20ms 20ms 10ms 20ms 20ms 20ms 10ms 20ms 20ms 30ms 30ms 30ms 20ms 20ms 20ms TWOFISH 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 20ms 20ms 30ms 20ms 10ms 10ms ARCFOUR 10ms 0ms DES 20ms 20ms 20ms 20ms 30ms 20ms 20ms 20ms 30ms 20ms - - - - - - TWOFISH128 10ms 10ms 10ms 10ms 10ms 10ms 10ms 10ms 20ms 10ms 20ms 20ms 20ms 20ms 20ms 10ms SERPENT128 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 20ms 30ms 40ms 40ms 30ms 30ms 30ms 20ms SERPENT192 20ms 20ms 30ms 20ms 20ms 20ms 20ms 20ms 30ms 20ms 40ms 50ms 30ms 30ms 20ms 20ms SERPENT256 30ms 20ms 20ms 20ms 20ms 20ms 20ms 30ms 20ms 20ms 40ms 50ms 30ms 30ms 20ms 30ms RFC2268_40 30ms 30ms 40ms 30ms 40ms 50ms 40ms 40ms 40ms 40ms - - - - - - RFC2268_128 40ms 30ms 40ms 30ms 40ms 40ms 40ms 40ms 40ms 40ms - - - - - - SEED 20ms 20ms 20ms 30ms 20ms 20ms 20ms 20ms 20ms 20ms 40ms 40ms 30ms 30ms 30ms 20ms CAMELLIA128 10ms 20ms 10ms 10ms 10ms 10ms 20ms 10ms 10ms 10ms 30ms 20ms 20ms 20ms 20ms 10ms CAMELLIA192 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 20ms 30ms 30ms 30ms 20ms 20ms 20ms CAMELLIA256 10ms 20ms 10ms 20ms 10ms 20ms 10ms 20ms 20ms 10ms 30ms 40ms 20ms 30ms 10ms 20ms SALSA20 10ms 0ms SALSA20R12 0ms 10ms GOST28147 30ms 40ms 40ms 30ms 40ms 40ms 40ms 30ms 40ms 40ms - - - - - - CHACHA20 0ms 10ms Algorithm generate 10*priv 10*public ------------------------------------------------ RSA 1024 bit 40ms 40ms 0ms RSA 2048 bit 490ms 140ms 0ms RSA 3072 bit 2100ms 350ms 0ms RSA 4096 bit 4480ms 680ms 0ms ELG 1024 bit - 30ms 20ms ELG 2048 bit - 110ms 80ms ELG 3072 bit - 230ms 150ms DSA 1024/160 - 10ms 10ms DSA 2048/224 - 30ms 40ms DSA 3072/256 - 50ms 80ms ECDSA 224 bit 30ms 80ms 80ms ECDSA 256 bit 30ms 60ms 70ms ECDSA 384 bit 50ms 130ms 150ms ECDSA 521 bit 90ms 290ms 340ms EdDSA Ed25519 10ms 120ms 140ms GOST 256 bit 20ms 60ms 80ms GOST 512 bit 90ms 270ms 330ms powm 10ms 20ms 60ms random 0ms 10ms PASS: benchmark Note: bench-slope running in quick regression test mode. Hash: | nanosecs/byte mebibytes/sec cycles/byte MD5 | 3.76 ns/B 253.3 MiB/s - c/B SHA1 | 4.12 ns/B 231.6 MiB/s - c/B RIPEMD160 | 6.15 ns/B 155.0 MiB/s - c/B TIGER192 | 3.69 ns/B 258.8 MiB/s - c/B SHA256 | 8.96 ns/B 106.4 MiB/s - c/B SHA384 | 6.07 ns/B 157.1 MiB/s - c/B SHA512 | 6.08 ns/B 156.9 MiB/s - c/B SHA224 | 8.97 ns/B 106.3 MiB/s - c/B MD4 | 2.50 ns/B 381.0 MiB/s - c/B CRC32 | 1.65 ns/B 577.3 MiB/s - c/B CRC32RFC1510 | 1.66 ns/B 572.8 MiB/s - c/B CRC24RFC2440 | 1.59 ns/B 600.9 MiB/s - c/B WHIRLPOOL | 22.86 ns/B 41.72 MiB/s - c/B TIGER | 3.70 ns/B 258.1 MiB/s - c/B TIGER2 | 3.68 ns/B 259.4 MiB/s - c/B GOSTR3411_94 | 46.67 ns/B 20.44 MiB/s - c/B STRIBOG256 | 27.12 ns/B 35.17 MiB/s - c/B STRIBOG512 | 27.03 ns/B 35.28 MiB/s - c/B GOSTR3411_CP | 46.63 ns/B 20.45 MiB/s - c/B SHA3-224 | 5.86 ns/B 162.8 MiB/s - c/B SHA3-256 | 6.20 ns/B 153.8 MiB/s - c/B SHA3-384 | 8.00 ns/B 119.2 MiB/s - c/B SHA3-512 | 11.35 ns/B 84.03 MiB/s - c/B SHAKE128 | 5.10 ns/B 187.2 MiB/s - c/B SHAKE256 | 6.17 ns/B 154.6 MiB/s - c/B = MAC: | nanosecs/byte mebibytes/sec cycles/byte HMAC_SHA256 | 8.95 ns/B 106.5 MiB/s - c/B HMAC_SHA224 | 8.94 ns/B 106.7 MiB/s - c/B HMAC_SHA512 | 6.02 ns/B 158.5 MiB/s - c/B HMAC_SHA384 | 6.03 ns/B 158.1 MiB/s - c/B HMAC_SHA1 | 4.22 ns/B 225.8 MiB/s - c/B HMAC_MD5 | 3.76 ns/B 253.9 MiB/s - c/B HMAC_MD4 | 2.57 ns/B 371.6 MiB/s - c/B HMAC_RIPEMD160 | 6.32 ns/B 150.9 MiB/s - c/B HMAC_TIGER | 3.86 ns/B 247.0 MiB/s - c/B HMAC_WHIRLPOOL | 22.42 ns/B 42.54 MiB/s - c/B HMAC_GOSTR3411_94 | 46.71 ns/B 20.42 MiB/s - c/B HMAC_STRIBOG256 | 27.98 ns/B 34.08 MiB/s - c/B HMAC_STRIBOG512 | 26.96 ns/B 35.37 MiB/s - c/B HMAC_SHA3_224 | 5.88 ns/B 162.3 MiB/s - c/B HMAC_SHA3_256 | 6.20 ns/B 153.7 MiB/s - c/B HMAC_SHA3_384 | 8.00 ns/B 119.2 MiB/s - c/B HMAC_SHA3_512 | 11.34 ns/B 84.11 MiB/s - c/B CMAC_AES | 11.00 ns/B 86.72 MiB/s - c/B CMAC_3DES | 55.29 ns/B 17.25 MiB/s - c/B CMAC_CAMELLIA | 11.33 ns/B 84.14 MiB/s - c/B CMAC_CAST5 | 18.20 ns/B 52.41 MiB/s - c/B CMAC_BLOWFISH | 14.17 ns/B 67.32 MiB/s - c/B CMAC_TWOFISH | 10.21 ns/B 93.45 MiB/s - c/B CMAC_SERPENT | 21.26 ns/B 44.87 MiB/s - c/B CMAC_SEED | 21.08 ns/B 45.23 MiB/s - c/B CMAC_RFC2268 | 40.35 ns/B 23.64 MiB/s - c/B CMAC_IDEA | 25.47 ns/B 37.45 MiB/s - c/B CMAC_GOST28147 | 36.10 ns/B 26.42 MiB/s - c/B GMAC_AES | 8.76 ns/B 108.9 MiB/s - c/B GMAC_CAMELLIA | 8.77 ns/B 108.7 MiB/s - c/B GMAC_TWOFISH | 8.73 ns/B 109.2 MiB/s - c/B GMAC_SERPENT | 8.76 ns/B 108.9 MiB/s - c/B GMAC_SEED | 8.79 ns/B 108.5 MiB/s - c/B POLY1305 | 1.84 ns/B 519.0 MiB/s - c/B POLY1305_AES | 1.84 ns/B 518.0 MiB/s - c/B POLY1305_CAMELLIA | 1.92 ns/B 496.9 MiB/s - c/B POLY1305_TWOFISH | 1.92 ns/B 495.9 MiB/s - c/B POLY1305_SERPENT | 1.89 ns/B 505.2 MiB/s - c/B POLY1305_SEED | 1.87 ns/B 510.6 MiB/s - c/B = Cipher: IDEA | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 23.97 ns/B 39.79 MiB/s - c/B ECB dec | 24.04 ns/B 39.67 MiB/s - c/B CBC enc | 24.63 ns/B 38.73 MiB/s - c/B CBC dec | 24.77 ns/B 38.50 MiB/s - c/B CFB enc | 25.52 ns/B 37.37 MiB/s - c/B CFB dec | 24.49 ns/B 38.94 MiB/s - c/B OFB enc | 25.66 ns/B 37.16 MiB/s - c/B OFB dec | 25.69 ns/B 37.13 MiB/s - c/B CTR enc | 24.31 ns/B 39.23 MiB/s - c/B CTR dec | 24.33 ns/B 39.21 MiB/s - c/B = 3DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 54.91 ns/B 17.37 MiB/s - c/B ECB dec | 55.26 ns/B 17.26 MiB/s - c/B CBC enc | 55.55 ns/B 17.17 MiB/s - c/B CBC dec | 56.65 ns/B 16.83 MiB/s - c/B CFB enc | 55.97 ns/B 17.04 MiB/s - c/B CFB dec | 54.69 ns/B 17.44 MiB/s - c/B OFB enc | 55.45 ns/B 17.20 MiB/s - c/B OFB dec | 56.16 ns/B 16.98 MiB/s - c/B CTR enc | 55.91 ns/B 17.06 MiB/s - c/B CTR dec | 55.86 ns/B 17.07 MiB/s - c/B = CAST5 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 17.60 ns/B 54.20 MiB/s - c/B ECB dec | 17.62 ns/B 54.11 MiB/s - c/B CBC enc | 18.22 ns/B 52.34 MiB/s - c/B CBC dec | 18.78 ns/B 50.79 MiB/s - c/B CFB enc | 18.25 ns/B 52.26 MiB/s - c/B CFB dec | 19.12 ns/B 49.88 MiB/s - c/B OFB enc | 18.21 ns/B 52.36 MiB/s - c/B OFB dec | 18.21 ns/B 52.37 MiB/s - c/B CTR enc | 19.09 ns/B 49.95 MiB/s - c/B CTR dec | 19.06 ns/B 50.04 MiB/s - c/B = BLOWFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.98 ns/B 73.49 MiB/s - c/B ECB dec | 12.41 ns/B 76.86 MiB/s - c/B CBC enc | 13.70 ns/B 69.60 MiB/s - c/B CBC dec | 13.86 ns/B 68.79 MiB/s - c/B CFB enc | 13.64 ns/B 69.93 MiB/s - c/B CFB dec | 14.39 ns/B 66.29 MiB/s - c/B OFB enc | 13.65 ns/B 69.87 MiB/s - c/B OFB dec | 13.65 ns/B 69.89 MiB/s - c/B CTR enc | 15.20 ns/B 62.73 MiB/s - c/B CTR dec | 15.18 ns/B 62.83 MiB/s - c/B = AES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 12.10 ns/B 78.83 MiB/s - c/B ECB dec | 12.52 ns/B 76.19 MiB/s - c/B CBC enc | 11.00 ns/B 86.69 MiB/s - c/B CBC dec | 11.85 ns/B 80.47 MiB/s - c/B CFB enc | 11.72 ns/B 81.38 MiB/s - c/B CFB dec | 11.73 ns/B 81.33 MiB/s - c/B OFB enc | 12.42 ns/B 76.81 MiB/s - c/B OFB dec | 12.49 ns/B 76.35 MiB/s - c/B CTR enc | 11.79 ns/B 80.89 MiB/s - c/B CTR dec | 11.79 ns/B 80.86 MiB/s - c/B CCM enc | 22.82 ns/B 41.79 MiB/s - c/B CCM dec | 22.81 ns/B 41.82 MiB/s - c/B CCM auth | 11.05 ns/B 86.31 MiB/s - c/B GCM enc | 20.55 ns/B 46.40 MiB/s - c/B GCM dec | 20.54 ns/B 46.43 MiB/s - c/B GCM auth | 8.72 ns/B 109.3 MiB/s - c/B OCB enc | 13.14 ns/B 72.59 MiB/s - c/B OCB dec | 13.43 ns/B 71.02 MiB/s - c/B OCB auth | 12.52 ns/B 76.18 MiB/s - c/B = AES192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 14.16 ns/B 67.36 MiB/s - c/B ECB dec | 14.56 ns/B 65.50 MiB/s - c/B CBC enc | 13.08 ns/B 72.89 MiB/s - c/B CBC dec | 13.98 ns/B 68.21 MiB/s - c/B CFB enc | 13.83 ns/B 68.94 MiB/s - c/B CFB dec | 13.81 ns/B 69.05 MiB/s - c/B OFB enc | 14.55 ns/B 65.53 MiB/s - c/B OFB dec | 14.54 ns/B 65.59 MiB/s - c/B CTR enc | 13.86 ns/B 68.80 MiB/s - c/B CTR dec | 13.87 ns/B 68.77 MiB/s - c/B CCM enc | 27.11 ns/B 35.18 MiB/s - c/B CCM dec | 26.93 ns/B 35.42 MiB/s - c/B CCM auth | 13.08 ns/B 72.91 MiB/s - c/B GCM enc | 22.66 ns/B 42.09 MiB/s - c/B GCM dec | 22.64 ns/B 42.12 MiB/s - c/B GCM auth | 8.77 ns/B 108.8 MiB/s - c/B OCB enc | 15.39 ns/B 61.98 MiB/s - c/B OCB dec | 15.46 ns/B 61.67 MiB/s - c/B OCB auth | 14.65 ns/B 65.09 MiB/s - c/B = AES256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 16.39 ns/B 58.18 MiB/s - c/B ECB dec | 16.75 ns/B 56.95 MiB/s - c/B CBC enc | 15.38 ns/B 62.01 MiB/s - c/B CBC dec | 16.11 ns/B 59.21 MiB/s - c/B CFB enc | 15.99 ns/B 59.64 MiB/s - c/B CFB dec | 15.96 ns/B 59.76 MiB/s - c/B OFB enc | 16.81 ns/B 56.73 MiB/s - c/B OFB dec | 16.73 ns/B 57.00 MiB/s - c/B CTR enc | 16.04 ns/B 59.47 MiB/s - c/B CTR dec | 16.04 ns/B 59.47 MiB/s - c/B CCM enc | 31.42 ns/B 30.35 MiB/s - c/B CCM dec | 31.45 ns/B 30.33 MiB/s - c/B CCM auth | 15.43 ns/B 61.79 MiB/s - c/B GCM enc | 24.80 ns/B 38.45 MiB/s - c/B GCM dec | 24.80 ns/B 38.45 MiB/s - c/B GCM auth | 8.75 ns/B 109.0 MiB/s - c/B OCB enc | 17.47 ns/B 54.58 MiB/s - c/B OCB dec | 17.63 ns/B 54.08 MiB/s - c/B OCB auth | 16.95 ns/B 56.26 MiB/s - c/B = TWOFISH | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.84 ns/B 96.89 MiB/s - c/B ECB dec | 9.51 ns/B 100.3 MiB/s - c/B CBC enc | 10.22 ns/B 93.34 MiB/s - c/B CBC dec | 10.13 ns/B 94.13 MiB/s - c/B CFB enc | 10.24 ns/B 93.10 MiB/s - c/B CFB dec | 10.64 ns/B 89.64 MiB/s - c/B OFB enc | 10.21 ns/B 93.42 MiB/s - c/B OFB dec | 10.20 ns/B 93.50 MiB/s - c/B CTR enc | 11.13 ns/B 85.69 MiB/s - c/B CTR dec | 11.14 ns/B 85.62 MiB/s - c/B CCM enc | 21.76 ns/B 43.83 MiB/s - c/B CCM dec | 21.76 ns/B 43.82 MiB/s - c/B CCM auth | 10.62 ns/B 89.82 MiB/s - c/B GCM enc | 19.92 ns/B 47.88 MiB/s - c/B GCM dec | 19.94 ns/B 47.83 MiB/s - c/B GCM auth | 8.79 ns/B 108.5 MiB/s - c/B OCB enc | 12.15 ns/B 78.50 MiB/s - c/B OCB dec | 11.74 ns/B 81.25 MiB/s - c/B OCB auth | 11.80 ns/B 80.79 MiB/s - c/B = ARCFOUR | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 5.89 ns/B 162.0 MiB/s - c/B STREAM dec | 5.88 ns/B 162.1 MiB/s - c/B = DES | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.36 ns/B 44.64 MiB/s - c/B ECB dec | 21.55 ns/B 44.25 MiB/s - c/B CBC enc | 22.05 ns/B 43.26 MiB/s - c/B CBC dec | 22.21 ns/B 42.95 MiB/s - c/B CFB enc | 21.95 ns/B 43.45 MiB/s - c/B CFB dec | 21.96 ns/B 43.44 MiB/s - c/B OFB enc | 22.00 ns/B 43.35 MiB/s - c/B OFB dec | 22.02 ns/B 43.31 MiB/s - c/B CTR enc | 22.15 ns/B 43.05 MiB/s - c/B CTR dec | 22.16 ns/B 43.03 MiB/s - c/B = TWOFISH128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 9.84 ns/B 96.92 MiB/s - c/B ECB dec | 9.50 ns/B 100.4 MiB/s - c/B CBC enc | 10.21 ns/B 93.37 MiB/s - c/B CBC dec | 10.13 ns/B 94.19 MiB/s - c/B CFB enc | 10.25 ns/B 93.04 MiB/s - c/B CFB dec | 10.65 ns/B 89.56 MiB/s - c/B OFB enc | 10.22 ns/B 93.29 MiB/s - c/B OFB dec | 10.20 ns/B 93.46 MiB/s - c/B CTR enc | 11.13 ns/B 85.70 MiB/s - c/B CTR dec | 11.10 ns/B 85.92 MiB/s - c/B CCM enc | 21.73 ns/B 43.88 MiB/s - c/B CCM dec | 21.71 ns/B 43.92 MiB/s - c/B CCM auth | 10.62 ns/B 89.84 MiB/s - c/B GCM enc | 19.99 ns/B 47.70 MiB/s - c/B GCM dec | 19.97 ns/B 47.76 MiB/s - c/B GCM auth | 8.80 ns/B 108.4 MiB/s - c/B OCB enc | 12.07 ns/B 79.04 MiB/s - c/B OCB dec | 11.87 ns/B 80.36 MiB/s - c/B OCB auth | 12.57 ns/B 75.87 MiB/s - c/B = SERPENT128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.69 ns/B 46.08 MiB/s - c/B ECB dec | 19.93 ns/B 47.85 MiB/s - c/B CBC enc | 21.28 ns/B 44.82 MiB/s - c/B CBC dec | 20.02 ns/B 47.63 MiB/s - c/B CFB enc | 22.03 ns/B 43.28 MiB/s - c/B CFB dec | 21.96 ns/B 43.43 MiB/s - c/B OFB enc | 21.20 ns/B 44.98 MiB/s - c/B OFB dec | 23.05 ns/B 41.38 MiB/s - c/B CTR enc | 22.17 ns/B 43.02 MiB/s - c/B CTR dec | 22.50 ns/B 42.38 MiB/s - c/B CCM enc | 44.70 ns/B 21.33 MiB/s - c/B CCM dec | 44.31 ns/B 21.53 MiB/s - c/B CCM auth | 22.92 ns/B 41.62 MiB/s - c/B GCM enc | 31.56 ns/B 30.22 MiB/s - c/B GCM dec | 31.25 ns/B 30.51 MiB/s - c/B GCM auth | 9.02 ns/B 105.8 MiB/s - c/B OCB enc | 22.92 ns/B 41.62 MiB/s - c/B OCB dec | 22.40 ns/B 42.58 MiB/s - c/B OCB auth | 23.06 ns/B 41.35 MiB/s - c/B = SERPENT192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 21.32 ns/B 44.73 MiB/s - c/B ECB dec | 20.32 ns/B 46.93 MiB/s - c/B CBC enc | 21.89 ns/B 43.58 MiB/s - c/B CBC dec | 20.87 ns/B 45.69 MiB/s - c/B CFB enc | 21.95 ns/B 43.46 MiB/s - c/B CFB dec | 22.19 ns/B 42.97 MiB/s - c/B OFB enc | 22.26 ns/B 42.83 MiB/s - c/B OFB dec | 21.15 ns/B 45.10 MiB/s - c/B CTR enc | 21.80 ns/B 43.74 MiB/s - c/B CTR dec | 21.03 ns/B 45.35 MiB/s - c/B CCM enc | 44.39 ns/B 21.48 MiB/s - c/B CCM dec | 42.78 ns/B 22.29 MiB/s - c/B CCM auth | 21.25 ns/B 44.88 MiB/s - c/B GCM enc | 30.53 ns/B 31.24 MiB/s - c/B GCM dec | 31.53 ns/B 30.25 MiB/s - c/B GCM auth | 8.60 ns/B 110.9 MiB/s - c/B OCB enc | 22.97 ns/B 41.52 MiB/s - c/B OCB dec | 21.17 ns/B 45.05 MiB/s - c/B OCB auth | 23.47 ns/B 40.64 MiB/s - c/B = SERPENT256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 22.72 ns/B 41.98 MiB/s - c/B ECB dec | 21.23 ns/B 44.93 MiB/s - c/B CBC enc | 22.02 ns/B 43.31 MiB/s - c/B CBC dec | 20.58 ns/B 46.34 MiB/s - c/B CFB enc | 22.00 ns/B 43.34 MiB/s - c/B CFB dec | 21.27 ns/B 44.83 MiB/s - c/B OFB enc | 22.16 ns/B 43.03 MiB/s - c/B OFB dec | 21.34 ns/B 44.69 MiB/s - c/B CTR enc | 22.27 ns/B 42.81 MiB/s - c/B CTR dec | 21.88 ns/B 43.59 MiB/s - c/B CCM enc | 43.45 ns/B 21.95 MiB/s - c/B CCM dec | 43.53 ns/B 21.91 MiB/s - c/B CCM auth | 22.32 ns/B 42.73 MiB/s - c/B GCM enc | 29.62 ns/B 32.20 MiB/s - c/B GCM dec | 30.71 ns/B 31.05 MiB/s - c/B GCM auth | 8.91 ns/B 107.0 MiB/s - c/B OCB enc | 21.92 ns/B 43.50 MiB/s - c/B OCB dec | 22.08 ns/B 43.19 MiB/s - c/B OCB auth | 23.06 ns/B 41.36 MiB/s - c/B = RFC2268_40 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.24 ns/B 24.94 MiB/s - c/B ECB dec | 28.16 ns/B 33.86 MiB/s - c/B CBC enc | 39.35 ns/B 24.24 MiB/s - c/B CBC dec | 29.48 ns/B 32.36 MiB/s - c/B CFB enc | 40.63 ns/B 23.47 MiB/s - c/B CFB dec | 40.91 ns/B 23.31 MiB/s - c/B OFB enc | 40.69 ns/B 23.44 MiB/s - c/B OFB dec | 40.40 ns/B 23.60 MiB/s - c/B CTR enc | 39.69 ns/B 24.03 MiB/s - c/B CTR dec | 39.03 ns/B 24.43 MiB/s - c/B = RFC2268_128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 38.49 ns/B 24.78 MiB/s - c/B ECB dec | 28.47 ns/B 33.49 MiB/s - c/B CBC enc | 39.00 ns/B 24.45 MiB/s - c/B CBC dec | 29.18 ns/B 32.68 MiB/s - c/B CFB enc | 40.50 ns/B 23.55 MiB/s - c/B CFB dec | 40.64 ns/B 23.47 MiB/s - c/B OFB enc | 40.86 ns/B 23.34 MiB/s - c/B OFB dec | 40.36 ns/B 23.63 MiB/s - c/B CTR enc | 38.79 ns/B 24.59 MiB/s - c/B CTR dec | 38.73 ns/B 24.62 MiB/s - c/B = SEED | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 20.18 ns/B 47.25 MiB/s - c/B ECB dec | 19.89 ns/B 47.94 MiB/s - c/B CBC enc | 20.24 ns/B 47.13 MiB/s - c/B CBC dec | 20.41 ns/B 46.72 MiB/s - c/B CFB enc | 20.59 ns/B 46.31 MiB/s - c/B CFB dec | 20.01 ns/B 47.65 MiB/s - c/B OFB enc | 20.26 ns/B 47.07 MiB/s - c/B OFB dec | 20.37 ns/B 46.83 MiB/s - c/B CTR enc | 20.39 ns/B 46.76 MiB/s - c/B CTR dec | 20.37 ns/B 46.82 MiB/s - c/B CCM enc | 40.49 ns/B 23.56 MiB/s - c/B CCM dec | 41.25 ns/B 23.12 MiB/s - c/B CCM auth | 20.55 ns/B 46.42 MiB/s - c/B GCM enc | 29.48 ns/B 32.35 MiB/s - c/B GCM dec | 28.99 ns/B 32.89 MiB/s - c/B GCM auth | 8.86 ns/B 107.6 MiB/s - c/B OCB enc | 22.58 ns/B 42.24 MiB/s - c/B OCB dec | 21.92 ns/B 43.51 MiB/s - c/B OCB auth | 21.78 ns/B 43.79 MiB/s - c/B = CAMELLIA128 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 11.05 ns/B 86.31 MiB/s - c/B ECB dec | 11.58 ns/B 82.33 MiB/s - c/B CBC enc | 11.61 ns/B 82.13 MiB/s - c/B CBC dec | 12.04 ns/B 79.19 MiB/s - c/B CFB enc | 11.43 ns/B 83.43 MiB/s - c/B CFB dec | 11.74 ns/B 81.21 MiB/s - c/B OFB enc | 11.71 ns/B 81.46 MiB/s - c/B OFB dec | 11.41 ns/B 83.60 MiB/s - c/B CTR enc | 11.86 ns/B 80.43 MiB/s - c/B CTR dec | 12.04 ns/B 79.23 MiB/s - c/B CCM enc | 24.71 ns/B 38.59 MiB/s - c/B CCM dec | 23.62 ns/B 40.38 MiB/s - c/B CCM auth | 12.19 ns/B 78.22 MiB/s - c/B GCM enc | 20.29 ns/B 47.00 MiB/s - c/B GCM dec | 20.52 ns/B 46.47 MiB/s - c/B GCM auth | 8.89 ns/B 107.3 MiB/s - c/B OCB enc | 13.61 ns/B 70.05 MiB/s - c/B OCB dec | 13.23 ns/B 72.07 MiB/s - c/B OCB auth | 11.85 ns/B 80.49 MiB/s - c/B = CAMELLIA192 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.10 ns/B 63.15 MiB/s - c/B ECB dec | 14.84 ns/B 64.28 MiB/s - c/B CBC enc | 15.39 ns/B 61.95 MiB/s - c/B CBC dec | 15.26 ns/B 62.49 MiB/s - c/B CFB enc | 15.30 ns/B 62.34 MiB/s - c/B CFB dec | 15.50 ns/B 61.54 MiB/s - c/B OFB enc | 15.65 ns/B 60.92 MiB/s - c/B OFB dec | 14.72 ns/B 64.80 MiB/s - c/B CTR enc | 15.95 ns/B 59.80 MiB/s - c/B CTR dec | 15.96 ns/B 59.76 MiB/s - c/B CCM enc | 30.62 ns/B 31.15 MiB/s - c/B CCM dec | 31.80 ns/B 29.99 MiB/s - c/B CCM auth | 15.55 ns/B 61.32 MiB/s - c/B GCM enc | 24.12 ns/B 39.54 MiB/s - c/B GCM dec | 25.41 ns/B 37.54 MiB/s - c/B GCM auth | 8.72 ns/B 109.4 MiB/s - c/B OCB enc | 16.76 ns/B 56.90 MiB/s - c/B OCB dec | 16.09 ns/B 59.26 MiB/s - c/B OCB auth | 17.38 ns/B 54.86 MiB/s - c/B = CAMELLIA256 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 15.29 ns/B 62.39 MiB/s - c/B ECB dec | 14.85 ns/B 64.22 MiB/s - c/B CBC enc | 15.55 ns/B 61.34 MiB/s - c/B CBC dec | 15.05 ns/B 63.35 MiB/s - c/B CFB enc | 15.55 ns/B 61.32 MiB/s - c/B CFB dec | 15.62 ns/B 61.05 MiB/s - c/B OFB enc | 15.66 ns/B 60.91 MiB/s - c/B OFB dec | 15.25 ns/B 62.54 MiB/s - c/B CTR enc | 15.73 ns/B 60.62 MiB/s - c/B CTR dec | 15.76 ns/B 60.50 MiB/s - c/B CCM enc | 31.34 ns/B 30.43 MiB/s - c/B CCM dec | 31.88 ns/B 29.92 MiB/s - c/B CCM auth | 15.98 ns/B 59.69 MiB/s - c/B GCM enc | 25.23 ns/B 37.80 MiB/s - c/B GCM dec | 24.47 ns/B 38.98 MiB/s - c/B GCM auth | 9.21 ns/B 103.5 MiB/s - c/B OCB enc | 17.18 ns/B 55.52 MiB/s - c/B OCB dec | 15.44 ns/B 61.76 MiB/s - c/B OCB auth | 17.49 ns/B 54.53 MiB/s - c/B = SALSA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 4.41 ns/B 216.2 MiB/s - c/B STREAM dec | 4.55 ns/B 209.4 MiB/s - c/B = SALSA20R12 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 3.03 ns/B 314.4 MiB/s - c/B STREAM dec | 3.08 ns/B 309.6 MiB/s - c/B = GOST28147 | nanosecs/byte mebibytes/sec cycles/byte ECB enc | 35.76 ns/B 26.67 MiB/s - c/B ECB dec | 35.53 ns/B 26.84 MiB/s - c/B CBC enc | 36.17 ns/B 26.37 MiB/s - c/B CBC dec | 36.08 ns/B 26.43 MiB/s - c/B CFB enc | 36.51 ns/B 26.12 MiB/s - c/B CFB dec | 36.12 ns/B 26.40 MiB/s - c/B OFB enc | 36.99 ns/B 25.78 MiB/s - c/B OFB dec | 36.00 ns/B 26.49 MiB/s - c/B CTR enc | 36.83 ns/B 25.90 MiB/s - c/B CTR dec | 36.15 ns/B 26.38 MiB/s - c/B = CHACHA20 | nanosecs/byte mebibytes/sec cycles/byte STREAM enc | 5.52 ns/B 172.6 MiB/s - c/B STREAM dec | 5.37 ns/B 177.7 MiB/s - c/B POLY1305 enc | 7.24 ns/B 131.7 MiB/s - c/B POLY1305 dec | 7.18 ns/B 132.8 MiB/s - c/B POLY1305 auth | 1.88 ns/B 506.2 MiB/s - c/B = KDF: | nanosecs/iter cycles/iter PBKDF2-HMAC-MD5 | 1082.6 - PBKDF2-HMAC-SHA1 | 1407.6 - PBKDF2-HMAC-RIPEMD160 | 1566.5 - PBKDF2-HMAC-TIGER192 | 1216.1 - PBKDF2-HMAC-SHA256 | 1989.2 - PBKDF2-HMAC-SHA384 | 2414.1 - PBKDF2-HMAC-SHA512 | 2377.3 - PBKDF2-HMAC-SHA224 | 2147.0 - PBKDF2-HMAC-WHIRLPOOL | 6831.8 - PBKDF2-HMAC-TIGER | 1185.6 - PBKDF2-HMAC-TIGER2 | 1131.8 - PBKDF2-HMAC-GOSTR3411_94 | 9887.2 - PBKDF2-HMAC-STRIBOG256 | 11015.3 - PBKDF2-HMAC-STRIBOG512 | 14878.5 - PBKDF2-HMAC-GOSTR3411_CP | 9951.6 - PBKDF2-HMAC-SHA3-224 | 2286.9 - PBKDF2-HMAC-SHA3-256 | 2397.9 - PBKDF2-HMAC-SHA3-384 | 2334.9 - PBKDF2-HMAC-SHA3-512 | 2413.2 - = PASS: bench-slope SKIP: hashtest-256g ==================== All 25 tests passed (1 test was not run) ==================== make[2]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8/tests' make[1]: Entering directory '/builddir/build/BUILD/libgcrypt-1.7.8' make[1]: Leaving directory '/builddir/build/BUILD/libgcrypt-1.7.8' + exit 0 Processing files: libgcrypt-1.7.8-1.fc26.aarch64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.xahlAW + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + DOCDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/doc/libgcrypt + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/doc/libgcrypt + cp -pr AUTHORS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/doc/libgcrypt + cp -pr NEWS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/doc/libgcrypt + cp -pr THANKS /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/doc/libgcrypt + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.LCBsfb + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt + cp -pr COPYING.LIB /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt + exit 0 Provides: libgcrypt = 1.7.8-1.fc26 libgcrypt(aarch-64) = 1.7.8-1.fc26 libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.17)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-devel-1.7.8-1.fc26.aarch64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.BOvfEz + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + LICENSEDIR=/builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt-devel + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt-devel + cp -pr COPYING /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64/usr/share/licenses/libgcrypt-devel + exit 0 Provides: libgcrypt-devel = 1.7.8-1.fc26 libgcrypt-devel(aarch-64) = 1.7.8-1.fc26 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /sbin/install-info Requires(post): /bin/sh /sbin/install-info Requires(preun): /bin/sh Requires: /bin/sh ld-linux-aarch64.so.1()(64bit) ld-linux-aarch64.so.1(GLIBC_2.17)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.17)(64bit) libdl.so.2()(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) rtld(GNU_HASH) Processing files: libgcrypt-debuginfo-1.7.8-1.fc26.aarch64 Provides: libgcrypt-debuginfo = 1.7.8-1.fc26 libgcrypt-debuginfo(aarch-64) = 1.7.8-1.fc26 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 Wrote: /builddir/build/RPMS/libgcrypt-1.7.8-1.fc26.aarch64.rpm Wrote: /builddir/build/RPMS/libgcrypt-devel-1.7.8-1.fc26.aarch64.rpm Wrote: /builddir/build/RPMS/libgcrypt-debuginfo-1.7.8-1.fc26.aarch64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.nZ0U9v + umask 022 + cd /builddir/build/BUILD + cd libgcrypt-1.7.8 + /usr/bin/rm -rf /builddir/build/BUILDROOT/libgcrypt-1.7.8-1.fc26.aarch64 + exit 0 Child return code was: 0